COLSA Corporation Jobs

Mobile colsa Logo

Job Information

COLSA Corporation MSIC ISSE/Cyber Engineer in Huntsville, Alabama

General Summary

Under limited direction, designs, tests, operates and implements secure operating systems, networks, and database products.

Principal Duties and Responsibilities (*Essential functions)

  • Designs, develops, tests, and implements cyber applications, secure operating systems, and database products to find secure solutions for enterprise-wide cyber systems and networks.*

  • Manages a wide range of security issues including architectures, firewalls, electronic data traffic, and network access. *

  • Performs research and a nalysis at all levels of total system product to include concept design, fabrication, installation, operation, maintenance, and disposal. *

  • Implements encryption, penetration testing, and vulnerability analysis of various security technologies. *

  • Provides full assessments of system’s security posture.

  • Performs security testing to verify cyber security integrity of the system. Designs and recommends mitigations.

  • Evaluates and makes recommendations designed to promote economy, efficiency, and effectiveness in the security program. *

  • Integrates architectural features into existing infrastructures and designs cyber security architectural artifacts.*

  • Provides architectural analysis and relates existing system to future needs and trends.

  • Develops security policies and procedures to be applied across multiple system architectures.

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here (https://www.colsa.com/culture_benefits/) .

Required SkillsRequired Experience

Required Qualifications

  • Bachelor’s degree in computer science, information technology, cyber security, engineering, or related field , or equivalent work experience. A dvanced degree preferred .

  • Minimum of 7 to 9 years of experience in information security, cyber security, or a related field.

  • Ability to clearly present and communicate technical approaches and findings.

  • TOP SECRET clearance with SCI eligibility

  • RMF knowledge

  • CISSP cert of equivalent level cyber certification

  • U.S. Citizenship required

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

DirectEmployers